CVE-2021-22235

Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture file
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

03 Nov 2022, 19:37

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-04 - (GENTOO) https://security.gentoo.org/glsa/202210-04 - Third Party Advisory

16 Oct 2022, 17:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-04 -

01 Jan 2022, 17:53

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2021/dsa-5019 - (DEBIAN) https://www.debian.org/security/2021/dsa-5019 - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux

26 Dec 2021, 22:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00015.html -

11 Dec 2021, 12:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-5019 -

29 Jul 2021, 12:51

Type Values Removed Values Added
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22235.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22235.json - Third Party Advisory
References (MISC) https://www.wireshark.org/security/wnpa-sec-2021-05.html - (MISC) https://www.wireshark.org/security/wnpa-sec-2021-05.html - Vendor Advisory
References (MISC) https://gitlab.com/wireshark/wireshark/-/issues/17462 - (MISC) https://gitlab.com/wireshark/wireshark/-/issues/17462 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-835
CPE cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

20 Jul 2021, 13:46

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-20 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22235

Mitre link : CVE-2021-22235

CVE.ORG link : CVE-2021-22235


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')